CN205721792U - Electronic equipment - Google Patents

Electronic equipment Download PDF

Info

Publication number
CN205721792U
CN205721792U CN201620273626.4U CN201620273626U CN205721792U CN 205721792 U CN205721792 U CN 205721792U CN 201620273626 U CN201620273626 U CN 201620273626U CN 205721792 U CN205721792 U CN 205721792U
Authority
CN
China
Prior art keywords
electronic equipment
biometric
biometric data
equipment
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201620273626.4U
Other languages
Chinese (zh)
Inventor
B·布拉德利
C·A·马西尼亚克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Computer Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apple Computer Inc filed Critical Apple Computer Inc
Application granted granted Critical
Publication of CN205721792U publication Critical patent/CN205721792U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code

Abstract

The utility model discloses a kind of electronic equipment, including: including the input element of biometric sensor, the operation of described biometric sensor for capturing biometric data when described input element is touched;Operate the processing unit of the biometric data captured by confirmation;Operation is sent to the conveyer of the second electronic equipment by biometric data confirms message when the biometric data captured confirms;Wherein said biometric data confirmation message makes the mode of operation of described second electronic equipment change to the second state from the first state.

Description

Electronic equipment
The application is filing date JIUYUE in 2015 29 days, Application No. 201520760541.4, and utility model is entitled The divisional application of the utility application of " electronic equipment ".
Cross-Reference to Related Applications
The application requires the entitled " Biometric in JIUYUE in 2014 submission on the 30th according to 35U.S.C. § 119 (e) Device Pairing " the rights and interests of U.S. Provisional Patent Application No.62/057709, be incorporated to here by the mode quoted Entire contents, as full disclosure here it.
Technical field
Embodiment disclosed herein relates to the biometric fixed number that can be used for authorizing and identifying the user of various electronic equipment According to, more specifically it relates to the second safe electronic equipment can be sent to allow the user identified to visit from the first safe electronic equipment Ask the various biometric datas of the second safe electronic equipment.
Background technology
Biometric identification or certification as identifying and can access the form controlled for computer and other electronic equipment In.It is special that the distinctiveness that biometric identifier is relevant with the configuration that can be used for identifying individual health or characteristic can measure physiology Property.Exemplary bio measure identifier including but not limited to fingerprint, facial recognition, DNA, palmmprint, hand shape, iris identification, regard Nethike embrane identification and abnormal smells from the patient.Bioassay system can perform identification when attempting and setting up individual identity for biometric data base Relatively.Bioassay sampling by comparing such as fingerprint is identified individuality with the fingerprint sampling being stored in data base by system. As the replacement of such as other person recognition method of password, PIN or key or in connection, it is possible to use bioassay.
Fingerprint recognition feature is probably available on some portable electric appts of such as smart phone, thus permits Family allowable unlocks their phone, and the fingerprint being stored on their equipment by use is done shopping.Use biometric Surely can supplement or substitute the use of password to access portable electric appts.Biometric sensor can such as be built in Intelligent electric In the original position of words (or other input equipment any or region) or start button, with sensing or the fingerprint of detection user and based on This fingerprint is permitted or rejection accesses.
Utility model content
On the one hand the application discloses a kind of electronic equipment, including including the input element of biometric sensor, described Biometric sensor operation for capturing biometric data when described input element is touched;Operation is captured by confirmation The processing unit of biometric data;Operation is by being confirmed biometric data when the biometric data captured confirms Message is sent to the conveyer of the second electronic equipment;Wherein said biometric data confirmation message makes described second electronics set Standby mode of operation changes to the second state from the first state.
According to an embodiment, described input element is button.
According to an embodiment, described input element is at least some of of the display of described electronic equipment.
According to an embodiment, described input element is switch.
According to an embodiment, described input element is at least some of of the shell of described electronic equipment.
According to an embodiment, described processing unit operation is the biometric data that will be captured and biometric template Compare.
According to an embodiment, described first state is locked out state, and described second state is released state.
According to an embodiment, change from the first state and to the second state, described electronic equipment is able to access that by described The data of the second electronic equipment storage.
According to an embodiment, described conveyer is low-power conveyer.
On the other hand the application discloses a kind of electronic equipment, including: the bioassay sensing being associated with input element Device;It is operatively coupled to the processing unit of described biometric sensor, and described processing unit operation is: by described biology The biometric data that determination sensor receives compares with biometric template;It is based at least partially on described biometric Given data generates pairing message;And it is based at least partially on described biometric data and generates authorization messages;Operate as by institute State pairing message be sent to the second electronic equipment so that described electronic equipment with described second electronic equipment pairing conveyer;With And operation is described to allow described electronic equipment automatically to access for described authorization messages is sent to described second electronic equipment The low-power conveyer apparatus of the second electronic equipment.
According to an embodiment, described pairing message includes asymmetric double secret key.
According to an embodiment, described processing unit is further operable to determine that whether described second electronic equipment is described In the certain limit of electronic equipment.
According to an embodiment, when from described second electronic equipment requests sensitive data, described processing unit is further The biometric data that operation adds for request.
According to an embodiment, described additional biometric data is captured by the second biometric sensor.
According to an embodiment, described additional biometric data and the second biometric template are associated.
According to an embodiment, described input element is at least one following: button, switch, mike, described electronics set A part for standby display and a part for the shell of described electronic equipment.
According to an embodiment, described biometric data is at least one in fingerprint, vocal print and retinal pattern.
The application another further aspect discloses a kind of electronic equipment, it is characterised in that including: adjacently positioned with input element Biometric sensor, the operation of described biometric sensor is capture biometric data;Processing unit, its operation is: will The biometric data captured compares with one or more biometric template;And based on described biometric data Authorization messages is generated with mating between at least one in the one or more biometric template;Operation is for award described Power message is communicated to the conveyer of accessory device from described electronic equipment;Wherein said authorization messages changes described accessory device Mode of operation.
According to an embodiment, described authorization messages makes the letter that described electronic equipment is able to access that on described accessory device Breath.
According to an embodiment, the addressable information of described electronic equipment is based at least partially on described biometric fixed number According to.
Disclosed embodiment uses bioassay equipment pairing to allow biometric identification outfit equipment to be used for and other Electronic equipment pairing and/or for fully accessing other electronic equipment, comprise abiotic mensuration certification and enable and set Standby.Biometric identification outfit equipment (or referred to as " bioassay outfit equipment ", " bioassay enables equipment " or " biological Sensing equipment ") secure connection can be set up from the second different equipment.It is connected to be at least partly based on the acquisition of biometric data And checking.Then, bioassay equipment may have access to the second equipment to retrieve data, configure the second equipment, transmission data or carry out Other reciprocal action.
In certain embodiments, an initialization procedure is equipped with equipment and non-outfit exchanged between equipment card in bioassay Book.Exchanging certificate the most between devices, bioassay enables equipment and just sets up safe lane from the equipment of evidence obtaining.Bioassay The equipment that enables receives the biometric data of user, checking biometric data, and to non-enabled equipment sending message or letter Number to unlock this equipment.Therefore, there is no need to password or other mandate to access non-enabled equipment, and, user can be at biology Equipment is safely and conveniently accessed after measuring the certification of the equipment that enables.In certain embodiments, non-enabled equipment can or can Not comprise bioassay.I.e., in certain embodiments, the first equipment and equipment subsequently can be enabled by bioassay.
In one embodiment, it is smart phone that bioassay enables equipment, and this smart phone has fingerprint sensor, with Allow user to unlock smart phone, and unlock again the laptop computer that such as can or can not be enabled by bioassay One or more miscellaneous equipments.Due to access electronic equipment of user allow do not have password or other enter agreement In the case of access other electronic equipments one or more of user, therefore, this system is more convenient, more convenient in user and have Help overall user satisfaction.Bioassay pair system allows to access from there through a safety verification between various equipment Multiple equipment.
In an aspect, this utility model describes a kind of electronic equipment, including the first biometric sensor and the One biometric sensor operates the processing equipment connected and operates, with processing equipment, at least one conveyer apparatus being connected. Processing equipment is configured to receive biometric data from the first biometric sensor and whether determine biometric data Coupling biometric template.The operation of at least one conveyer apparatus is for making electronic equipment across a network and the pairing of the second electronic equipment And transmit authorization messages based on mating between biometric data with biometric template to the second electronic equipment.Mandate disappears Breath allows electronic equipment automatically to access the second electronic equipment.
According to an embodiment, at least one conveyer apparatus includes: operate as making electronic equipment and the second electronic equipment First conveyer apparatus of pairing;With operation for transmitting authorization messages to allow electronic equipment automatically to access to the second electronic equipment The low-power conveyer apparatus of the second electronic equipment.
According to an embodiment, the first conveyer apparatus operation is for setting from the second electronics when with the second electronic equipment pairing Standby reception key.
According to an embodiment, the first biometric sensor includes fingerprint sensor, and, biometric data includes Finger print data.
According to an embodiment, only when electronic equipment is in the communication range of the second electronic equipment, the second electronics sets Standby just permission accesses the second electronic equipment automatically.
According to an embodiment, only when electronic equipment and the second electronic equipment match, the second electronic equipment just allows certainly Dynamic access.
According to an embodiment, processing equipment receives additional biometric data from the first biometric sensor, with Access for the information on the second electronic equipment is provided.
According to an embodiment, described electronic equipment also includes the second biometric sensor.
According to an embodiment, the biometric data received from the second biometric sensor provides for the second electronics The access of the information on equipment.
In another aspect, a kind of method matched for controller equiment and accessory device includes being connect by controller equiment Receive and connect with the user-dependent biometric data of controller equiment and the safety set up between controller equiment and accessory device Connect.Controller equiment can produce asymmetric double secret key to produce the first public keys based on biometric data.Controller equiment Public keys can be then exchanged with accessory device.Controller equiment transmits the first public keys to accessory device, and, receive with The second public keys that accessory device is relevant.
In another aspect, a kind of information accessed for controller equiment on the accessory device matched with controller equiment Method can include that controller equiment receives the first biometric data and based on the first biometric data and the first bioassay Coupling between template produces authorization messages.Then authorization messages is sent to accessory electronic device from controller equiment.Adnexa Equipment can be unlocked based on authorization messages.Based on authorization messages, controller equiment may have access to the information on accessory device.
Accompanying drawing explanation
Read in conjunction with the accompanying the following detailed description, will readily understand that the disclosure, wherein, similar reference table Show similar structural element, and,
Fig. 1 is the front view of electronic equipment;
Fig. 2 is to illustrate the schematic diagram that exemplary bio measures sensing system;
Fig. 3 represents that the bioassay accessing the second electronic equipment enables electronic equipment;
Fig. 4 is the flow chart of the exemplary operation for two electronic equipments of pairing;
Fig. 5 is to represent the flow chart of the exemplary operation of authorized user after being paired at electronic equipment;
Fig. 6 is the flow chart illustrating the initial examples operation for two electronic equipments of pairing;
Fig. 7 is the stream including the additional exemplary operation for setting up safe lane between controller and accessory device Cheng Tu;
Fig. 8 is the flow chart illustrating exemplary pairing process further;
Fig. 9 is the flow chart illustrating the exemplary operation during pairing;
Figure 10 is the flow chart of the exemplary initial operation during the Authorized operation on accessory device;And
Figure 11 is the flow chart illustrating the exemplary final operation during the Authorized operation on accessory device.
Detailed description of the invention
Present disclosure recognize that, personal information data, including biometric data, in this technique, can be used for the profit of user Benefit.Such as, the use of biometric authentication data can be used for accessing easily functions of the equipments, and does not use password.In other examples In son, user biometrics data are collected, for providing a user with the health about them or the feedback of body-building level.This Outward, the disclosure is also contemplated within being of value to other purposes of the personal information data comprising biometric data of user.
This utility model is it is also contemplated that be responsible for collecting, analyze, disclose, transmit, storing or use these in other manners The entity of personal information data will meet set privacy policy and/or privacy way.Particularly, these entities should realize and hold Continuous use is typically identified as meeting or exceed for keeping the industry of personal information data-privacy and safety or administration request Privacy policy and way, meet including using or exceed industry or the data encryption of government standard and safety method.Such as, from The personal information of user should be collected as the legal and rational purposes for entity, is not shared or to sell these legal Beyond purposes.Further, this collection should be only after receiving the informed consent of user.It addition, this entity can take any need The step wanted, for protecting and have secure access to this personal information data and guaranteeing that other people accessing personal information data observes Its privacy policy and process.Further, these entities can accept third party evaluation, to prove that they observe the privacy accepted extensively Policy and way.
Outside foregoing teachings, this utility model it is contemplated within user and optionally stops the individual comprising biometric data The embodiment using or accessing of information data.That is, disclosure imagination can provide hardware and/or software elements, preventing or Stop the access for this personal information data.Such as, in the case of biometric authentication method, this technology can be configured For allowing user optionally by providing such as password, Personal Identification Number well known by persons skilled in the art alone or in combination (PINS), the safety information of touch gestures or other authentication method walks around biometric authentication step.In another example, user Optional some healthy access about application removing, disable, limit the personal health to collection user or health data.
Now referring in detail to representational embodiment illustrated in the accompanying drawings referring particularly to Fig. 1~11.Should be appreciated that with Under description be not meant to embodiment is limited to a preferred embodiment.On the contrary, the claim that may be included in by appended will be covered Replacement scheme, amendment and equivalents in the spirit and scope of the embodiment of the description limited.Those skilled in the art are easy to Understanding, the detailed description be given herein in relation to these accompanying drawings is only in order at descriptive purpose, is not necessarily to be construed as limiting.Respectively In figure, similar reference represents similar structure.
Pairing is logical with allow between them with the initial link circuit of setting up between calculating equipment in computer networking The process of letter.In certain embodiments, the user authentication on an equipment can be wirelessly communicated to another equipment, to allow this use Family accesses the second equipment in the case of not key feeding cipher or other Authentication target.
Usually, the embodiments described herein can make two or more device pairings so that has in equipment The people of (" controller equiment ") can access data and application etc. from miscellaneous equipment after the mandate completing controller equiment.Authorize Can be performed the most wirelessly, and the time cycle of sustainable setting, or until reach some Part.As a non-limiting examples, authorize and can continue until the network between paired device or other wireless connections loss.This can permit Permitted or that nearby there is controller equiment people own and accessed other equipment physically, and do not force this people to key in safety Certificate.As another option, this can allow someone to pass through controller equiment from paired device remote access data.
Usually, mandate can occur across safety, encrypted communication channel.As the part authorized, controller equiment can Transmit the user relevant to controller equiment or other people provides biometric data and controller to set to controller equiment Standby based on biometric data this people of identification cognition or instruction.Therefore, controller equiment can be used as accessing other for user The gateway of equipment;In such an embodiment, it is not necessary that all devices has access, receives or explain the energy of biometric data Power or physical arrangement.But, obtain to biometric data and identify that relevant safety extends to all paired devices, only Them are wanted to can be dependent on controller equiment to collect biometric data and from this data identification mandate, the people of registration.
In certain embodiments, low-power conveyer apparatus and controller equiment and paired device communication.Low-power transmission Device equipment may utilize and is designed to wireless about the wireless personal local area network network fixed or use in the short distance of mobile device The long communication technology of electric wave.Low-power conveyer apparatus can be used for identifying the device location in indoor place, in this place, indoor, Owing to limiting the interference to crown satellite communication of the structure in indoor place, global positioning system (GPS) technical ineffectiveness.Low-power passes Sending device equipment to can be used in the relatively short distance that these are identical provides communication between electronic devices.
With reference to Fig. 1, represent portable electric appts 11 with the form of smart phone.The finger 12 of user is placed in input and wants To unlock electronic equipment 11 and to provide the convenience to it and the access of safety on element 13.Input key element 13 comprises to be positioned to input to be wanted Below element 13 or as part thereof of biometric sensor.In certain embodiments, input key element 13 is button, and In other embodiment, it can be a part for display 15, switch, is in ink and covers below or additionally can not show The region of data and a part etc. for shell.Fingerprint 14 is sensed by biometric sensor, and can showing at electronic equipment 11 Show and be expressed on device 15, or the image corresponding with fingerprint (or some of fingerprint) can be shown.For example, it is possible to display is closed Become fingerprint, to substitute actual fingerprint.Fingerprint 14 can be used, to access or unlock electronic equipment 11 and allow user at electricity Carry out doing shopping or realizing other secure exchange on subset 11.Electronic equipment 11 may also allow for user and from user's understanding and trusts Other individual register multiple fingerprints.
The convenience for equipment and the access of safety, therefore, portable electronic is provided owing to this bioassay accesses feature Equipment may also include the ability allowing some other the electronic equipment of user to user to utilize identical access, these other Electronic equipment is such as laptop computer, tablet PC, (such as, intelligent watch or health help wearable computing equipment Reason) or another portable electric appts that can or can not be enabled by bioassay.
With reference to Fig. 2, an example of bioassay sensing system is illustrated as block diagram, it should be appreciated that this only one example, and And, can exist many other system and realization.In one embodiment, electronic equipment 11 comprises all of portion illustrated Part.In another embodiment, electronic equipment 11 comprises some in the parts illustrated.Such as, low-power conveyer apparatus 91 can be separate with electronic equipment 11 and with the low power transceiver of electronic equipment 11 communicative couplings.
Biometric sensor 10 is the interface between bioassay sensing system and the biometric data of user.As above Described, biometric sensor 10 can be placed in the input key element 13 of electronic equipment 11 above, among or below.Real at some Execute in example, biometric sensor 10 can be located at electronic equipment 11 with input key element 13 adjacent beyond part in.
Biometric sensor 10 obtains biometric data, the most such as, and the fingerprint 14 of user.Although the biology illustrated Determination sensor 10 usually image-taking system, but in other embodiments, according to desired user personality to be sensed, Biometric sensor can be Application on Voiceprint Recognition equipment, finger length sensor, retinal scanner or other bioassay Sensor.Such as, in certain embodiments, biometric sensor 10 can be the mike on electronic equipment 11, this Mike Wind may be identified for the vocal print of the user that bioassay accesses.
The biology of sensing can be realized by the one or more pretreatment component 17 being operable as in following aspect The pretreatment of determination data: remove pseudomorphism from the image of sensing;Strengthen image (such as, by removing background noise);And normalizing Change view data.Data are then delivered to feature extractor 18, and some of this feature extractor 18 recognizable capture image is special Levy, the rotation in such as fingerprint and line.
In certain embodiments, the vector of usage quantity or there is the image representing the particular characteristic identifying feature, with Drawing template establishment in template generator 19.Template is the synthesis of Classical correlation characteristic, and, it is from some images or other biology Determination data extracts.In order to reduce demand data, the key element that the bioassay being not used in comparison algorithm is measured is typically at mould Plate is rejected.In registration process, for primary user, the template produced in template generator 19 can be stored in deposits In storage device 21, for using in the future, to allow this user become the user of permission and access electronic equipment 11.
Checking or process of the test in, biometric sensor 10 biometric data (such as, fingerprint) sensed with The template being stored in storage device 21 compares, and, send to electronic equipment 11 and determined by suitable matching unit 22 Coupling identity with verify user identity.In certain embodiments, multiple biometric template can be registered and be stored in In storage device 21.Storage device 21 can be configured to one or more memorizer, includes but not limited to that RAM, ROM, flash are deposited Reservoir and removable memorizer or combinations thereof.Multiple biometric template can come from a user, or they are permissible Carry out the more than one user that freely user is approved as allowing to be verified as ratifying user and permit accessing to access electronics and set One or more bodies of standby 11.Therefore, whom user controls and may have access to electronic equipment 11.
Although producing, test and authorize discussion for registration, template and describe specific operation, it should be appreciated that existing Other method and system of many for this operation.Therefore, it is above being intended merely to provide various bioassay registration/sensing One example of operation, is not meant to limit the embodiments described herein.
Electronic equipment 11 can comprise other electronic unit several, some behaviour that such as operation is general control electronic equipment The processor 89 made.Although being shown without in fig. 2, but processor 89 can be with such as biometric sensor 10, pretreatment Parts 17, feature extractor 18, template generator 19 and storage device 21, suitable matching unit the 22, first conveyer apparatus 90 and second conveyer apparatus 91 electronic equipment parts in one or more connections.In certain embodiments, can pass through Processor 89 performs pretreatment component 17, feature extractor 18, template generator 19 and/or the behaviour of suitable matching unit 22 Make.Can realize processor 89 by one or more suitable data handling equipment, the example of these data handling equipment includes Microprocessor, special IC (ASIC) and CPU (CPU).
First conveyer apparatus 90 operation is and miscellaneous equipment wired or wireless communication.First conveyer apparatus 90 can be about Other equipment sends and receives data and communicate.Exemplary conveyer including but not limited to Wi-Fi, And near-field communication.Second conveyer apparatus 90 can be low-power conveyer apparatus, and the operation of this low-power conveyer apparatus is for closing In miscellaneous equipment transmission and the reception data relevant to biometric sensor 10 and communicate (wired or wireless), thus allow electricity Subset accesses other electronic equipment.The data transmission of electronic equipment, wireless and/or cable modem are described in further detail below Letter and other function.
User may select and stores multiple biometric template in the bioassay sensing system of Fig. 2.An embodiment In, the optional fingerprint from forefinger of user is as a template, and nameless fingerprint or thumb can be used as another template. Therefore, user can add the level of security for various application.Such as, can be only by using the first mandate fingerprint giving access electronics to set On standby 11 or another matches/authorize some information on electronic equipment, and can be by using the second different mandate fingerprint giving access Other information.It is used as retinal scanner, vocal print or other scanner as biometric sensor.Real at some Execute in example, it is possible to use the sensor of these types and/or the various of index are combined to provide various level of security.
With reference to Fig. 3, some embodiment allows user to access from the first electronic equipment 11 being furnished with biometric recognition system Second electronic equipment, describes the nonrestrictive example of one above by reference to Fig. 1 and Fig. 2.Some electronic equipments may not have There is biometric sensor, also it is possible to need password or other safety measure to access them.First electronic equipment 11 can By walking around these safety measures with the second electronic equipment 24 pairing.
As an alternative, in certain embodiments, enable the equipment multiple equipment of access from a bioassay to be probably Easily, even if other equipment also has bioassay access ability.Such as, user, there is setting of such as electronic equipment 11 Standby and in the case of desiring access to another equipment of such as electronic equipment 24, it can strengthen or beneficially user will not appoint What additional safety verification accesses the second electronic equipment 24 and/or is contained in the in the case of being typed in the second electronic equipment 24 The operation of the information (such as, document) in two electronic equipments 24.User can be at thing in the case of not having additional safety verification The second electronic equipment 24 is accessed, as long as the first electronic equipment 11 that bioassay enables is in user or such as in reason Near second electronic equipment 24.
With reference to Fig. 3, keep the user 25 of the first electronic equipment 11 (such as, smart phone) can award by using bioassay Power is securely accessed by the second electronic equipment 24 (such as, laptop computer).In the present embodiment, its finger is placed on by user 25 On or near input key element 13, this input key element 13 captures the image of user fingerprints.This image is confirmed (such as, as retouched above As stating), and, permit user 25 and access the first electronic equipment 11.
Identify or other authorization messages 16 can across a network to be transmitted (wired or wireless) (or any to the second electronic equipment 24 Other suitable electronic equipment).In certain embodiments, radio transceiver device 26 can communicative couplings the first electronic equipment 11 (such as, smart phone) and the second electronic equipment 24 (such as, laptop computer).Any suitable wireless receiving and dispatching can be used Device equipment.Exemplary radio transceiver device is including but not limited to beacon, duplicator, range expander and relaying conveyer. Radio transceiver device can use any suitable communication protocol, such asLow Energy.Implement at some In example, wireless transceiver 26 can be the low-power conveyer apparatus 91 in Fig. 3.In other embodiments, first and second Electronic equipment 11 can the most directly communicate with 24.
Authorization messages 16 is sent to the second electronic equipment 24 from the first electronic equipment 11 and typically allows the first electronic equipment 11 and/or its user access some or all in the second electronic equipment 24 and the information 23 that is contained therein.Should be appreciated that certain A little embodiments can allow only to access the second electronic equipment 24 by the first electronic equipment 11.In other embodiments, mandate disappears The exchange of breath or signal (describing in further detail below) can unlock the second electronic equipment 24 effectively, thus allows by such as The conventional means of the keyboard of the second electronic equipment, mouse or other input access.Second electronic equipment 24 can keep unlock or Person additionally may have access to, as long as it communicates with the first electronic equipment 11, or the second electronic equipment 24 can be only for certain week time Phase keeps may have access to, after this time period, it may be necessary to another Authorized operation.Second electronic equipment 24 also can be periodically Find the existence of the first electronic equipment 11.In certain embodiments, if the first electronic equipment 11 is found, then ask another The time authorized can extend.
Referring again to Fig. 3, user 25 may want to retrieve information 23 from the second electronic equipment 24.In some cases, letter Breath 23 can comprise the especially sensitive personal information of user 25.User 25 can need certain of such as its thumb from there through specifying Individual fingerprint can use with access information 23 its index fingerprint to unlock the requirement of the second electronic equipment 24 simply, second electricity Additional level of security is comprised on subset 24.By this way, additional safe floor can be added to sensitive information.User can be by Some individual is permitted accessing the second electronic equipment 24 by this, and disapproves the personal information of those personal visits such as information 23.
In other embodiments, various activity can be enabled by the biometric data of one or more storages.Such as, User can use unlocked by fingerprint the second electronic equipment 24, and retina scanning or other biometric data can be used to enable such as Authorize the additional operations of on-line purchase.In other embodiments, certain types of biometric data can be passed through, enable such as Download online information or other action various of document.As another example, it is possible to use the biometric data of storage, so that The remote data storage of the data being such as stored in system for cloud computing must be able to access that.
As another example, the bank account or the Internet bank that access user may need one or more certain types of Biometric data, to authorize this user and to enable access.Continue example, it may be necessary to the fingerprint of sensing user or other life Thing determination data, to access the account of user and to withdraw cash from ATM.In other embodiments, can be by it just Take and sense its specific biometric data on formula electronic equipment and transmit this letter to the paired device such as selling computer Breath, to authorize transaction, authorizes and enables on-line purchase or credit card use.
In order to realize the access and the certification activity that describe above by reference to Fig. 3, suitable electronic equipment can the most mutually be set up Communication linkage.This process is referred to as " pairing ".Pairing is usually the once behaviour setting up communication/data link between both devices Make;Data link is probably wireless in many examples, and can be ensured that safety on password.Once equipment is with this The mode of kind is matched, and they just can be by password authentification in each use the most subsequently.
Fig. 4 is the flow chart representing the exemplary operation for two electronic equipments of pairing.In the present embodiment, there is use Electronic equipment in the biometric sensor of the operation authorized on another electronic equipment is referred to as " controller equiment ".By control The electronic equipment (electronic equipment accessed by controller equiment) of device device authorization processed operation is referred to as " accessory device ".At figure In exemplary embodiment shown in 3, controller equiment is the first electronic equipment 11 (such as, smart phone), and, accessory device It it is the second electronic equipment 24 (such as, laptop computer).Although these " match " electronic equipment and can exist in certain embodiments Physically close to, but electronic equipment can be also long-range in other embodiments, such as sells computer or server.
With reference to Fig. 4, in operation 27, user's (user 25) key feeding cipher or otherwise unlock controller equiment. Password or unlocking mechanism can be the bioassay mandates of all fingerprints described above or other biometric data.In operation 28 In, accessory device is identified as being in communication range by wireless transceiver 26.In other embodiments, controller equiment Recognizable accessory device self is in communication range (not using wireless transceiver 26).
In operation 29, set up the secure connection between controller equiment and accessory device.In operation 31, once set up This secure connection, controller equiment just uses biometric information (such as, the sensing biometric data of such as fingerprint), with Produce encryption key.In operation 32, controller equiment and accessory device exchange on the secure connection set up in operation 29 Public keys.Controller equiment and accessory device are paired now, and, below, describe authorized user with reference to Fig. 5 and visit safely Ask the process of accessory device.
Controller equiment (such as, the first electronic equipment 11) and accessory device (such as, the second electronic equipment 24) are the most such as Match as describing above with reference to Fig. 4, so that it may start the process authorized.With reference to Fig. 5, in order to start licensing process, controller First equipment must find that accessory device is in communication range (operation 33).As described further below, if all Mandate is comprised, then accessory device transmits request as accessed the operation of accessory device.In certain embodiments, can be at communication range Interior transmission to electronic equipment from wireless transceiver 26 (such as, wireless transceiver 26) is asked.In one embodiment, communication range Can be about two (2) rice.Once " discovery " accessory device in operation 33, just operate 34 occur controller and accessory device it Between the checking of public key protocol.Then controller equiment verifies the biometric information of the user from controller equiment (operation 35).In one embodiment, biometric information comprises the fingerprint obtained by biometric sensor.If it is biological Mensuration information is verified, then controller equiment sends authorization messages (such as, awarding in Fig. 3 to accessory device in operation 36 Power 16), this authorization messages is received by accessory device in operation 37.Accessory device then authorized user access accessory device and to The access of controller equiment notified on authorization.
With reference to Fig. 6, it is more fully described the pairing process of Fig. 4.Specifically, further describe in figure 6 shown in Fig. 4 The operation 28 of pairing process.In operation 27, user's key feeding cipher or additionally unlock controller equiment.Describe as combined Fig. 4 As, password or unlocking mechanism can be the bioassay mandates of such as fingerprint or other biometric data.
In operation 41, its availability of accessory device advertisement, and controller equiment scans support pairing merit in an operation 42 The peripheral hardware of energy.In certain embodiments, controller equiment is by usingLow Energy or another agreement Accessory device is found by Wireless Telecom Equipment (such as, radio transceiver device 26).In operation 43, controller equiment shows It is positioned at the electronic equipment (comprising accessory device) of preset distance.In one embodiment, predetermined distance is communication range, should Communication range can be about 2 meters.
With reference to Fig. 7, it is " discovered by the operation described in figure 6 at accessory device " after, at controller equiment with attached Secure connection (operation 29 of Fig. 4) is set up between part equipment.In one embodiment, secure connection can be created as follows.In operation In 44, controller equiment sends to adnexa and starts request.Start request and can comprise Secure Remote Password and Personal Identification Number (PIN).In operation 45, accessory device produces random PIN and is presented to user on accessory device.In operation 46 In, accessory device sends the response starting request to operation 44.In operation 47, then controller equiment points out user to key in PIN from operation 45.Send Secure Remote Password at operation 48 middle controller equipment to the accessory device with PIN evidence to test Card request.In operation 49, controller equiment checking is from the evidence of the PIN of operation 48, and uses another Secure Remote Password Respond to verify the evidence of PIN.In operation 51, controller equiment checking is from the evidence of the PIN of operation 49.Then, set up Secure connection between accessory device and controller equiment.
With reference to Fig. 8, it is more fully described the operation 31 of the pairing process shown in Fig. 4.In operation 52, controller equiment is stepped on The notice of note biometric identification.In operation 53, controller equiment prompting user performs biometric scan.This bioassay Scanning finger touch input key element 13 of user to be made in the embodiment shown in Fig. 1~3 (is positioned at biometric sensor 10 On).In operation 54, controller equiment waits the notice of successfully biometric identification.In one embodiment, controller equiment Wait the notice from the suitable matching unit 22 in Fig. 2.Can be by conveyer apparatus 90 and/or low-power conveyer apparatus 91 Send notice.
If identifying success in operation 54, then processor (such as, processor 89) produces asymmetric double secret key, and Public keys is returned to controller equiment (operation 55).In one embodiment, processor is Secure Enclave processor, should Secure Enclave processor is can Managed Code and the antitheft processor of data safely.If the biometric identification of operation 55 Success, then occur without the pairing of adnexa and controller equiment, and, process terminates (operation 56).
Final operation during the exemplary pairing of Fig. 4 is so that accessory device and controller equiment are on safe lane Exchange public keys is to set up the pairing (operation 32 in Fig. 4) of equipment.With reference to Fig. 9, in certain embodiments, by first making Obtain each electronic equipment (such as, controller and accessory device) and derive symmetric key from secure remote password protocol shared secret key (operation 57), it is achieved operation 32.Operation 58 in, each electronic equipment cryptographic public key and with symmetric cryptography produce authorize mark Sign.In operation 59, between controller equiment and accessory device (equipment to be matched), exchange cryptographic public key and mandate Label.In operation 61, accessory device and controller equiment receive cryptographic public key from other equipment respectively and authorize mark Sign.In operation 62, authorization labels is verified, and decrypted from the cryptographic public key of other electronic equipment.In operation In 63, in order to complete the pairing of controller and accessory device, the public keys of each electronic equipment storage miscellaneous equipment.Complete this After a little operations, controller and accessory device are paired.
Once controller and accessory device are paired, and controller equiment just can be used for the operation on authorized accessory equipment. With reference to Figure 10, it is more fully described the operation 33 and 34 of Fig. 5.The process of the operation on authorized accessory equipment is led to from controller equiment Cross useOr other wireless network finds that accessory device starts.In certain embodiments, it is possible to useLow Energy (BTLE) wireless network.In operation 64, accessory device advertisement to perform in the above Operation (such as user logs in) is the need of mandate.In operation 65, controller equiment scanning biological support measures joining of mandate To equipment.In order to realize successfully communicating and complete authorization function, accessory device necessarily be in the communication model of controller equiment In enclosing, in one embodiment, this communication range can be about 2 meters.If controller and accessory device are not at communication range In, then, owing to accessory device is beyond predetermined distance or communication range, therefore, controller equiment ignores accessory device.
Referring again to Figure 10, it is more fully described verification operation 34.Proof procedure is advanced in operation 66 by CFS to CFS, makes Controller equiment send comprise public keys checking start request.In one embodiment, the checking of public keys is comprised Starting request can be Elliptic Curve Diffie-Hellman (ECDH) cipher key agreement protocol public keys and long-range public affairs Key (LTPK) altogether.Accessory device receives request, and the public keys of search controller equipment in operation 67.Without Find the public keys of controller equiment, then accessory device refusal request.
In operation 68, if it find that the public keys of controller equiment, then accessory device use its privacy key and The public keys of controller equiment is to produce shared secret key.In operation 69, accessory device uses its long-range privacy key, To write comments on a document the concatenation of the public keys of its public keys and controller equiment.
Licensing process continues in operation 71 so that accessory device is derived symmetric key from shared secret key and encrypts Share the signature of public keys.Then accessory device responds with its key and ciphering signature in operation 72.
In operation 73, controller equiment receives the response from operation 72, and, in operation 74, controller equiment The public keys of search adnexa, and, if do not found after Sou Suo, then refuse it.In operation 75, controller equiment uses Its privacy key and ECDH public keys are to produce shared secret key, and this shared secret key is ECDH in one embodiment Key.Controller equiment deciphering is from the signature of operation 72 and by using the public keys checking signature (behaviour of accessory device Make 76).
Next operation in licensing process is so that controller equiment is by using its long-range privacy key and bioassay Data are write comments on a document in mandate.This process is from the beginning of controller equiment verifies the biometric data (Fig. 5) from user in operation 35. With reference to Figure 11, in operation 77, the notice of controller equiment registration biometric identification.Operation 78 in, controller equiment to User's instruction needs biometric identification, and then, in operation 79, controller equiment waits successful biometric identification.So After, in operation 81, it is desirable to the concatenation of processor (such as, Secure Enclave processor) endorsement key.
Next operation in licensing process is checking accessory device (operation 37 in Fig. 5).In operation 82, work as controller When equipment encrypts its signature, start the terminal stage of the Station To Station agreement of the checking of device pairing.In operation 83, controller sets Its ciphering signature standby sends checking to accessory device and completes request, and this checking completes to ask to be connect by accessory device in operation 84 Receive.In operation 84, accessory device decrypted signature and verify that it passes through the public keys of controller equiment and is write comments on a document.
In operation 85, when controller equiment is set up authorization messages, encryption authorization message and produces authorization labels, open Final step (operation 38 in Fig. 5) in beginning licensing process.In operation 86, controller equiment sends encryption to accessory device Authorization messages and authorization labels.In operation 87, accessory device receives authorization messages, verifies authorization labels and by authorization messages Deciphering.In an operation 88, when accessory device performs to authorize and during the response of the success or failure that sends instruction process, complete raw Thing measures and authorizes.
Various embodiments disclosed herein can use various AES.Such as, for Elliptic-Curve Diffie-Hellman (ECDH encryption), algorithm can be Curve25519.Signature is produced and checking, it is possible to use algorithm Curve25519.For hash, it is possible to use SHA-512 algorithm.For key derivation, it is possible to use HKDF-SHA-512 calculates Method.AES is preferred ChaCha20, and, for authorization of messages, it is possible to use Poly1305 algorithm.Certainly, not In the case of deviating from the scope of disclosed embodiment, any one in these functions can be used other AES.
The combination that can pass through hardware, software or hardware and software performs the various operations shown in Fig. 4~11.Can provide public Some aspect of the embodiment opened is as computer program or software, and these aspects can comprise storage and can be used for processor (or other calculating or processing means) is programmed to carry out computer-readable recording medium or the non-transitory machine readable of process Storage medium.
Although additionally, describe embodiment already in connection with smart phone and portable computer, but other embodiment is not It is limited to these electronic equipments.Any suitable electronic equipment can be as the first electronic equipment and the second electronic equipment.As one Individual example, the first electronic equipment can be smart phone, and the second electronic equipment can be such as intelligent watch or health-care aid Wearable computing equipment.Biometric data can be used for pairing smart phone and wearable computing equipment.Additionally or can Alternatively, biometric data can be received to allow smart phone to unlock wearable computing equipment.Additionally or alternatively, Biometric data can be used for allowing smart phone (such as, the user of smart phone) to access answering on wearable computing equipment By, data and/or function.In other example, the first electronic equipment can be tablet computing device, and the second electronic equipment is Smart phone.In another embodiment, the first electronic equipment can be digital music player, and the second electronic equipment is flat board meter Calculation equipment.
For illustrative purposes, above description uses particular term to provide the thorough reason for the embodiment described Solve.But, to those skilled in the art, the enforcement of the specific details embodiment for describing is unwanted.Cause This, the above description of specific embodiment described herein is in order at what the purpose explained and describe provided.They are not detailed , or embodiment is limited to disclosed definite form.To those skilled in the art, in view of above teaching, permitted Many amendments and variation are possible.

Claims (20)

1. an electronic equipment, it is characterised in that including:
Including the input element of biometric sensor, the operation of described biometric sensor is for being touched at described input element Time capture biometric data;
Operate the processing unit of the biometric data captured by confirmation;
Operation is sent to the second electronics by biometric data confirms message when the biometric data captured confirms The conveyer of equipment;
Wherein said biometric data confirmation message makes the mode of operation of described second electronic equipment change from the first state To the second state.
Electronic equipment the most according to claim 1, it is characterised in that described input element is button.
Electronic equipment the most according to claim 1, it is characterised in that described input element is the display of described electronic equipment Device at least some of.
Electronic equipment the most according to claim 1, it is characterised in that described input element is switch.
Electronic equipment the most according to claim 1, it is characterised in that described input element is the shell of described electronic equipment At least some of.
Electronic equipment the most according to claim 1, it is characterised in that described processing unit operation is the biology that will be captured Determination data compares with biometric template.
Electronic equipment the most according to claim 1, it is characterised in that described first state is locked out state, and described Second state is released state.
Electronic equipment the most according to claim 1, it is characterised in that change from the first state make to the second state described Electronic equipment is able to access that by the data of described second electronic equipment storage.
Electronic equipment the most according to claim 1, it is characterised in that described conveyer is low-power conveyer.
10. an electronic equipment, it is characterised in that including:
The biometric sensor being associated with input element;
It is operatively coupled to the processing unit of described biometric sensor, and described processing unit operation is:
The biometric data that described biometric sensor receives is compared with biometric template;
It is based at least partially on described biometric data and generates pairing message;And
It is based at least partially on described biometric data and generates authorization messages;
Operation for described pairing message is sent to the second electronic equipment so that described electronic equipment and described second electronic equipment The conveyer of pairing;And
Operate as described authorization messages being sent to described second electronic equipment to allow described electronic equipment automatically to access institute State the low-power conveyer apparatus of the second electronic equipment.
11. electronic equipments according to claim 10, it is characterised in that described pairing message includes asymmetric double secret key.
12. electronic equipments according to claim 10, it is characterised in that described processing unit is further operable to determine institute State the second electronic equipment whether in the certain limit of described electronic equipment.
13. electronic equipments according to claim 10, it is characterised in that from described second electronic equipment requests sensitivity number According to time, described processing unit is further operable to the biometric data that request is additional.
14. electronic equipments according to claim 13, it is characterised in that described additional biometric data is raw by second Thing determination sensor captures.
15. electronic equipments according to claim 13, it is characterised in that described additional biometric data and the second life Thing measures template and is associated.
16. electronic equipments according to claim 10, it is characterised in that described input element is at least one following: press A part for the shell of button, switch, mike, the part of display for described electronic equipment and described electronic equipment.
17. electronic equipments according to claim 10, it is characterised in that described biometric data be fingerprint, vocal print and At least one in retinal pattern.
18. 1 kinds of electronic equipments, it is characterised in that including:
The biometric sensor adjacently positioned with input element, the operation of described biometric sensor is capture biometric fixed number According to;
Processing unit, its operation is:
The biometric data captured is compared with one or more biometric template;And
Give birth to based on mating between described biometric data with at least one in the one or more biometric template Become authorization messages;
Operation for being communicated to the conveyer of accessory device by described authorization messages from described electronic equipment;
Wherein said authorization messages changes the mode of operation of described accessory device.
19. electronic equipments according to claim 18, it is characterised in that described authorization messages makes described electronic equipment energy Enough access the information on described accessory device.
20. electronic equipments according to claim 19, it is characterised in that the addressable information of described electronic equipment at least portion Divide ground based on described biometric data.
CN201620273626.4U 2014-09-30 2015-09-29 Electronic equipment Active CN205721792U (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201462057709P 2014-09-30 2014-09-30
US62/057,709 2014-09-30
CN201520760541.4U CN205050141U (en) 2014-09-30 2015-09-29 Electronic equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201520760541.4U Division CN205050141U (en) 2014-09-30 2015-09-29 Electronic equipment

Publications (1)

Publication Number Publication Date
CN205721792U true CN205721792U (en) 2016-11-23

Family

ID=54330884

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201620273626.4U Active CN205721792U (en) 2014-09-30 2015-09-29 Electronic equipment
CN201520760541.4U Active CN205050141U (en) 2014-09-30 2015-09-29 Electronic equipment

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201520760541.4U Active CN205050141U (en) 2014-09-30 2015-09-29 Electronic equipment

Country Status (3)

Country Link
US (2) US20160094550A1 (en)
CN (2) CN205721792U (en)
WO (1) WO2016054263A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465512A (en) * 2017-07-13 2017-12-12 广东欧珀移动通信有限公司 Authorization processing method and Related product

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10171458B2 (en) 2012-08-31 2019-01-01 Apple Inc. Wireless pairing and communication between devices using biometric data
CN205721792U (en) 2014-09-30 2016-11-23 苹果公司 Electronic equipment
KR20160084663A (en) * 2015-01-06 2016-07-14 삼성전자주식회사 Device and method for transmitting message
US9836896B2 (en) 2015-02-04 2017-12-05 Proprius Technologies S.A.R.L Keyless access control with neuro and neuro-mechanical fingerprints
US9590986B2 (en) 2015-02-04 2017-03-07 Aerendir Mobile Inc. Local user authentication with neuro and neuro-mechanical fingerprints
US9577992B2 (en) * 2015-02-04 2017-02-21 Aerendir Mobile Inc. Data encryption/decryption using neuro and neuro-mechanical fingerprints
US11750603B2 (en) * 2015-05-20 2023-09-05 Verizon Patent And Licensing Inc. System and method for authenticating users across devices
US9949008B2 (en) 2015-08-29 2018-04-17 Bragi GmbH Reproduction of ambient environmental sound for acoustic transparency of ear canal device system and method
US9972895B2 (en) 2015-08-29 2018-05-15 Bragi GmbH Antenna for use in a wearable device
US9843853B2 (en) 2015-08-29 2017-12-12 Bragi GmbH Power control for battery powered personal area network device system and method
US9980189B2 (en) 2015-10-20 2018-05-22 Bragi GmbH Diversity bluetooth system and method
US10104458B2 (en) 2015-10-20 2018-10-16 Bragi GmbH Enhanced biometric control systems for detection of emergency events system and method
DE102015225778A1 (en) * 2015-12-17 2017-06-22 Deutsche Post Ag Device and method for the personalized provision of a key
US9939891B2 (en) 2015-12-21 2018-04-10 Bragi GmbH Voice dictation systems using earpiece microphone system and method
US9980033B2 (en) 2015-12-21 2018-05-22 Bragi GmbH Microphone natural speech capture voice dictation system and method
US10085091B2 (en) 2016-02-09 2018-09-25 Bragi GmbH Ambient volume modification through environmental microphone feedback loop system and method
US10085082B2 (en) 2016-03-11 2018-09-25 Bragi GmbH Earpiece with GPS receiver
JP6690324B2 (en) * 2016-03-14 2020-04-28 株式会社リコー Information processing apparatus, information processing system, information processing method, and information processing program
US10045116B2 (en) 2016-03-14 2018-08-07 Bragi GmbH Explosive sound pressure level active noise cancellation utilizing completely wireless earpieces system and method
US10052065B2 (en) 2016-03-23 2018-08-21 Bragi GmbH Earpiece life monitor with capability of automatic notification system and method
US10015579B2 (en) 2016-04-08 2018-07-03 Bragi GmbH Audio accelerometric feedback through bilateral ear worn device system and method
US10013542B2 (en) * 2016-04-28 2018-07-03 Bragi GmbH Biometric interface system and method
JP6717068B2 (en) * 2016-06-13 2020-07-01 コニカミノルタ株式会社 Information processing terminal, information processing system, program, and control method
US10045110B2 (en) 2016-07-06 2018-08-07 Bragi GmbH Selective sound field environment processing system and method
US10201309B2 (en) 2016-07-06 2019-02-12 Bragi GmbH Detection of physiological data using radar/lidar of wireless earpieces
US20180020349A1 (en) * 2016-07-13 2018-01-18 Motorola Mobility Llc Electronic Device with Biometric Authentication Control of Companion Devices, and Corresponding Systems and Methods
US10062373B2 (en) 2016-11-03 2018-08-28 Bragi GmbH Selective audio isolation from body generated sound system and method
US10045112B2 (en) 2016-11-04 2018-08-07 Bragi GmbH Earpiece with added ambient environment
US10063957B2 (en) 2016-11-04 2018-08-28 Bragi GmbH Earpiece with source selection within ambient environment
US10058282B2 (en) 2016-11-04 2018-08-28 Bragi GmbH Manual operation assistance with earpiece with 3D sound cues
US10045117B2 (en) 2016-11-04 2018-08-07 Bragi GmbH Earpiece with modified ambient environment over-ride function
US10667134B2 (en) * 2016-11-21 2020-05-26 International Business Machines Corporation Touch-share credential management on multiple devices
US10708699B2 (en) 2017-05-03 2020-07-07 Bragi GmbH Hearing aid with added functionality
CN109716854B (en) * 2017-05-31 2021-12-31 华为技术有限公司 Connection establishing method, device, system and medium
US11116415B2 (en) 2017-06-07 2021-09-14 Bragi GmbH Use of body-worn radar for biometric measurements, contextual awareness and identification
US11013445B2 (en) 2017-06-08 2021-05-25 Bragi GmbH Wireless earpiece with transcranial stimulation
US11178142B2 (en) 2017-06-23 2021-11-16 Hewlett-Packard Development Company, L.P. Biometric data synchronization devices
CN107426393B (en) * 2017-07-13 2019-08-02 Oppo广东移动通信有限公司 Solve lock control method and Related product
US10528713B2 (en) 2017-08-01 2020-01-07 Motorola Solutions, Inc. Distributed biometric identification system for a mobile environment
US10344960B2 (en) 2017-09-19 2019-07-09 Bragi GmbH Wireless earpiece controlled medical headlight
US11272367B2 (en) 2017-09-20 2022-03-08 Bragi GmbH Wireless earpieces for hub communications
US10546110B2 (en) 2017-10-11 2020-01-28 Qualcomm Incorporated Systems and methods for context-based device address generation
CN108875337A (en) * 2017-12-12 2018-11-23 北京视联动力国际信息技术有限公司 A kind of unlocking method and system
US10819507B2 (en) * 2017-12-28 2020-10-27 Intel Corporation Secure key sharing between a sensor and a computing platform using symmetric key cryptography
CN109086598B (en) * 2018-07-18 2020-08-21 李扬渊 Method, device and system for secure pairing
US10848966B1 (en) * 2019-06-12 2020-11-24 Caterpillar Inc. Wireless access system for controlling access to a device
CN110602309A (en) * 2019-08-02 2019-12-20 华为技术有限公司 Device unlocking method and system and related device
CN110505295B (en) * 2019-08-20 2022-04-29 创新先进技术有限公司 Unlocking information setting method, device and equipment
CN110674486A (en) * 2019-09-25 2020-01-10 珠海格力电器股份有限公司 Terminal security control method, storage medium and terminal equipment
RU2723667C1 (en) * 2020-01-11 2020-06-17 Илья Владимирович Редкокашин Method of transmitting personal information
CN112989306B (en) * 2021-03-11 2022-07-29 读书郎教育科技有限公司 Unlocking method of child tablet

Family Cites Families (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998012670A1 (en) 1996-09-18 1998-03-26 Dew Engineering And Development Limited Biometric identification system for providing secure access
US6167517A (en) 1998-04-09 2000-12-26 Oracle Corporation Trusted biometric client authentication
US6178506B1 (en) * 1998-10-23 2001-01-23 Qualcomm Inc. Wireless subscription portability
US20020056043A1 (en) 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US7155163B2 (en) * 2001-01-09 2006-12-26 Agere Systems Inc. Unified passcode pairing of piconet devices
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
US7023320B2 (en) 2003-06-26 2006-04-04 Motorola, Inc. System and method for preventing unauthorized use of a device
SE526066C2 (en) 2004-02-12 2005-06-28 Precise Biometrics Ab Portable data carrier e.g. smart card performs application specific function and transmits function result to external arrangement if biometric sample received from external arrangement, matches with biometric template
US7378939B2 (en) 2004-03-30 2008-05-27 Sengupta Uttam K Method and apparatus for providing proximity based authentication, security, and notification in a wireless system
US20060116107A1 (en) * 2004-11-24 2006-06-01 Hulvey Robert W System and method for pairing wireless headsets and headphones
CN101124769A (en) 2004-12-20 2008-02-13 普罗克森斯有限责任公司 Biometric personal data key (PDK) authentication
RU2007127725A (en) 2004-12-20 2009-01-27 ПРОКСЕНС, ЭлЭлСи (US) PERSONAL DATA (PDK) AUTHENTICATION BY BIOMETRIC KEY
US8000502B2 (en) 2005-03-09 2011-08-16 Sandisk Technologies Inc. Portable memory storage device with biometric identification security
US7865140B2 (en) 2005-06-14 2011-01-04 The Invention Science Fund I, Llc Device pairing via intermediary device
US7925022B2 (en) 2005-05-23 2011-04-12 The Invention Science Fund I, Llc Device pairing via device to device contact
US7536304B2 (en) 2005-05-27 2009-05-19 Porticus, Inc. Method and system for bio-metric voice print authentication
US8438647B2 (en) 2005-07-14 2013-05-07 Imation Corp. Recovery of encrypted data from a secure storage device
US20070050303A1 (en) * 2005-08-24 2007-03-01 Schroeder Dale W Biometric identification device
US7623659B2 (en) * 2005-11-04 2009-11-24 Cisco Technology, Inc. Biometric non-repudiation network security systems and methods
US20070150415A1 (en) * 2005-12-22 2007-06-28 Bundy Ross E Method and apparatus for creating and entering a PIN code
AU2007243473A1 (en) * 2006-04-24 2007-11-08 Encryptakey, Inc. Portable device and methods for performing secure transactions
US20070260876A1 (en) * 2006-05-05 2007-11-08 Research In Motion Limited Method and system for sending secure messages
US7904718B2 (en) 2006-05-05 2011-03-08 Proxense, Llc Personal digital key differentiation for secure transactions
US20080137859A1 (en) * 2006-12-06 2008-06-12 Ramanathan Jagadeesan Public key passing
US8027518B2 (en) 2007-06-25 2011-09-27 Microsoft Corporation Automatic configuration of devices based on biometric data
US8854966B2 (en) 2008-01-10 2014-10-07 Apple Inc. Apparatus and methods for network resource allocation
US8943326B2 (en) 2008-01-29 2015-01-27 Qualcomm Incorporated Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
US8244211B2 (en) 2008-02-07 2012-08-14 Inflexis Llc Mobile electronic security apparatus and method
US9398046B2 (en) * 2008-03-06 2016-07-19 Qualcomm Incorporated Image-based man-in-the-middle protection in numeric comparison association models
US20090287929A1 (en) * 2008-05-15 2009-11-19 Lucent Technologies Inc. Method and apparatus for two-factor key exchange protocol resilient to password mistyping
US9363108B2 (en) * 2008-06-05 2016-06-07 Cisco Technology, Inc. System for utilizing identity based on pairing of wireless devices
US20100042841A1 (en) * 2008-08-15 2010-02-18 Neal King Updating and Distributing Encryption Keys
EP2329423B1 (en) * 2008-09-26 2018-07-18 Koninklijke Philips N.V. Authenticating a device and a user
US20110106954A1 (en) 2008-09-26 2011-05-05 Manjirnath Chatterjee System and method for inductively pairing devices to share data or resources
US8850045B2 (en) 2008-09-26 2014-09-30 Qualcomm Incorporated System and method for linking and sharing resources amongst devices
US8370640B2 (en) * 2008-12-01 2013-02-05 Research In Motion Limited Simplified multi-factor authentication
CN102292731A (en) 2009-01-30 2011-12-21 精密生物测定股份公司 Password protected secure device
US8190129B2 (en) 2009-06-22 2012-05-29 Mourad Ben Ayed Systems for three factor authentication
US20110047384A1 (en) * 2009-08-21 2011-02-24 Qualcomm Incorporated Establishing an ad hoc network using face recognition
EP2486508A4 (en) * 2009-09-04 2016-10-12 Thomas Szoke A personalized multifunctional access device possessing an individualized form of authenticating and controlling data exchange
US8776215B2 (en) * 2009-11-06 2014-07-08 Microsoft Corporation Credential device pairing
US10104183B2 (en) 2010-06-22 2018-10-16 Microsoft Technology Licensing, Llc Networked device authentication, pairing and resource sharing
EP2518932A3 (en) * 2010-10-05 2015-11-18 Brandenburgische Technische Universität Cottbus-Senftenberg A method of password-based authentication and session key agreement for secure data transmission, a method for securely transmitting data, and an electronic data transmission system
US20120143707A1 (en) 2010-12-07 2012-06-07 Deepak Jain Executing Reader Application
TWM415369U (en) 2011-03-03 2011-11-01 Pingtung Christian Hospital Biologic feature identification system
US9264897B2 (en) 2011-03-30 2016-02-16 Qualcomm Incorporated Pairing and authentication process between a host device and a limited input wireless device
US9032493B2 (en) 2011-03-31 2015-05-12 Intel Corporation Connecting mobile devices, internet-connected vehicles, and cloud services
US20130036017A1 (en) 2011-08-05 2013-02-07 Ivason Galloway Financial card for online fund transfer and method therefor
CN102263643B (en) 2011-08-22 2014-04-23 盛乐信息技术(上海)有限公司 Data communication system and method based on voiceprint recognition
US8473748B2 (en) 2011-09-27 2013-06-25 George P. Sampas Mobile device-based authentication
CN103890768B (en) 2011-10-28 2018-05-29 生物技术公司 Reliable communication between medical treatment device and its remote control
US20130179944A1 (en) * 2012-01-11 2013-07-11 Douglas Everett Kozlay Personal area network (PAN) ID-authenticating systems, apparatus, method
US10165440B2 (en) * 2012-01-17 2018-12-25 Entrust, Inc. Method and apparatus for remote portable wireless device authentication
US9215223B2 (en) 2012-01-18 2015-12-15 OneID Inc. Methods and systems for secure identity management
US20140129843A1 (en) * 2012-11-02 2014-05-08 Weidong Shi Methods and Apparatus for Managing Service Access Using a Touch-Display Device Integrated with Fingerprint Imager
US20130298208A1 (en) * 2012-05-06 2013-11-07 Mourad Ben Ayed System for mobile security
US20140046664A1 (en) * 2012-08-13 2014-02-13 Plantronics, Inc. Secure Device Pairing Using Voice Input
US8467770B1 (en) 2012-08-21 2013-06-18 Mourad Ben Ayed System for securing a mobile terminal
US10171458B2 (en) 2012-08-31 2019-01-01 Apple Inc. Wireless pairing and communication between devices using biometric data
US20140068725A1 (en) 2012-08-31 2014-03-06 Apple Inc. Wireless Pairing and Communication Between Devices Using Biometric Data
US20140068744A1 (en) * 2012-09-06 2014-03-06 Plantronics, Inc. Surrogate Secure Pairing of Devices
US8694784B1 (en) * 2012-10-09 2014-04-08 Sap Ag Secure client-side key storage for web applications
US9270671B2 (en) * 2012-11-14 2016-02-23 International Business Machines Corporation Biometric-based wireless device association
US9064109B2 (en) * 2012-12-20 2015-06-23 Intel Corporation Privacy enhanced key management for a web service provider using a converged security engine
US20140237256A1 (en) * 2013-02-17 2014-08-21 Mourad Ben Ayed Method for securing data using a disposable private key
US9407619B2 (en) * 2013-03-17 2016-08-02 NXT-ID, Inc. Un-password™: risk aware end-to-end multi-factor authentication via dynamic pairing
CN103310142B (en) 2013-05-22 2015-10-07 复旦大学 Based on the human-computer fusion safety certifying method of wearable device
WO2015011552A1 (en) * 2013-07-25 2015-01-29 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
US10198567B2 (en) * 2013-09-19 2019-02-05 DISH Technologies L.L.C. Apparatus, method and article for security by pairing of devices
US9077693B2 (en) * 2013-09-23 2015-07-07 Netflix, Inc. Securely connecting control device to target device
SG2013076898A (en) * 2013-10-16 2015-05-28 Certis Cisco Security Pte Ltd Method and system for controlling access to wireless apparatuses
EP3078135B1 (en) * 2013-12-05 2019-12-11 Sony Corporation Pairing consumer electronic devices using a cross-body communications protocol
US9684778B2 (en) * 2013-12-28 2017-06-20 Intel Corporation Extending user authentication across a trust group of smart devices
WO2015102880A1 (en) * 2013-12-30 2015-07-09 Vasco Data Security, Inc. An authentication apparatus with a bluetooth interface
KR101706138B1 (en) * 2014-02-05 2017-02-13 애플 인크. Uniform communication protocols for communication between controllers and accessories
US9503894B2 (en) * 2014-03-07 2016-11-22 Cellco Partnership Symbiotic biometric security
US9628273B2 (en) * 2014-04-30 2017-04-18 Thamir Alshammari Cryptographic method and system for secure authentication and key exchange
CN205721792U (en) 2014-09-30 2016-11-23 苹果公司 Electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465512A (en) * 2017-07-13 2017-12-12 广东欧珀移动通信有限公司 Authorization processing method and Related product
CN107465512B (en) * 2017-07-13 2020-01-14 Oppo广东移动通信有限公司 Authorization processing method and related product

Also Published As

Publication number Publication date
CN205050141U (en) 2016-02-24
US11012438B2 (en) 2021-05-18
US20160094550A1 (en) 2016-03-31
US20180205728A1 (en) 2018-07-19
WO2016054263A1 (en) 2016-04-07

Similar Documents

Publication Publication Date Title
CN205721792U (en) Electronic equipment
JP4567973B2 (en) Method and system for establishing identity trust
US8589696B2 (en) Biometric identification method
US11228587B2 (en) Method, system, device and software programme product for the remote authorization of a user of digital services
EP3646247B1 (en) User authentication based on rfid-enabled identity document and gesture challenge-response protocol
US9690916B2 (en) Multi-function identification system and operation method thereof
JP2014512579A5 (en)
CN101321069A (en) Mobile phone biological identity certification production and authentication method, and its authentication system
CN108830502A (en) A kind of seal system
KR101436760B1 (en) Communication Terminal of Pairing a Bluetooth and Method of the Same
CN105550553B (en) A kind of right management method, terminal, equipment and system
CN205247394U (en) Intelligent bracelet that possesses biological identification function
US20150016698A1 (en) Electronic device providing biometric authentication based upon multiple biometric template types and related methods
KR101812637B1 (en) Method, institution card, and system for verifing identity using identification code
US20190028470A1 (en) Method For Verifying The Identity Of A Person
CN101443722A (en) Wireless telecommunication device with output control function and transaction authentication system using the same
JP2013120454A (en) Information processing system, information processing method, information processing device, control method or control program for the information processing device
KR102392147B1 (en) Method for Converging Facing and Non-facing Certification
AU2014274594A1 (en) Biometric identification method
KR20170121737A (en) Method for Providing Non-Facing Certification by using Camera
KR102596072B1 (en) Method and system for authenticating bio information
KR20120107043A (en) Method and system for providing non-facing certification by using camera, handheld device
WO2023065268A1 (en) Massage apparatus and verification method therefor
TWI651626B (en) Biometric data encryption method and information processing device using same
Obaidat et al. Biometrics based on healthcare sensors

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant